[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.356578] audit: type=1800 audit(1546699900.406:25): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.375740] audit: type=1800 audit(1546699900.406:26): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.395143] audit: type=1800 audit(1546699900.426:27): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.193' (ECDSA) to the list of known hosts. 2019/01/05 14:51:54 fuzzer started 2019/01/05 14:51:58 dialing manager at 10.128.0.26:42967 2019/01/05 14:51:59 syscalls: 1 2019/01/05 14:51:59 code coverage: enabled 2019/01/05 14:51:59 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/05 14:51:59 setuid sandbox: enabled 2019/01/05 14:51:59 namespace sandbox: enabled 2019/01/05 14:51:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/05 14:51:59 fault injection: enabled 2019/01/05 14:51:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/05 14:51:59 net packet injection: enabled 2019/01/05 14:51:59 net device setup: enabled 14:55:02 executing program 0: syzkaller login: [ 295.128072] IPVS: ftp: loaded support on port[0] = 21 [ 295.279612] chnl_net:caif_netlink_parms(): no params data found [ 295.362290] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.368830] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.377304] device bridge_slave_0 entered promiscuous mode [ 295.387205] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.393826] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.402111] device bridge_slave_1 entered promiscuous mode [ 295.436021] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.447311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.477999] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 295.486737] team0: Port device team_slave_0 added [ 295.493107] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 295.501764] team0: Port device team_slave_1 added [ 295.508352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 295.517262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 295.697654] device hsr_slave_0 entered promiscuous mode [ 295.952373] device hsr_slave_1 entered promiscuous mode [ 296.163558] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 296.171131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 296.200783] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.207378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.214682] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.221218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.254400] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.265181] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.333498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.348739] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 296.361303] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 296.368175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.377162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.393349] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 296.399461] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.414513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.421960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.430765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.439341] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.445887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.462339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 296.475374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 296.487812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 296.497242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.506344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.514683] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.521178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.528891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.538184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.557146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 296.564196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.573337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.587461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 296.595882] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.604350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.613229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.628590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 296.635565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.644006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.658579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 296.665756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.674707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.688570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 296.695246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.723828] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 296.745685] 8021q: adding VLAN 0 to HW filter on device batadv0 14:55:05 executing program 0: 14:55:05 executing program 0: 14:55:05 executing program 0: 14:55:05 executing program 0: 14:55:05 executing program 0: 14:55:05 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:55:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000000)={0x8000000000000000, 0x3000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, {0x1, 0x1, 0x8, 0x7, 0x3}, 0x401}, 0xa) [ 297.847545] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:55:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x101) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x9) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) getpeername$tipc(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000180)=[0x2, 0x1], 0x2) sendto$packet(r0, &(0x7f00000001c0)="367905fadcf261cb007ed0658772477ef4f5d65b22b2efbc9014048d50fdfbd944f41528e6322f90db025cd02eadb3689db97b19f543c3997296ea007e", 0x3d, 0x48084, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x2, 0x1, 0x1, 0x3, 0x40, 0x1, 0x20, 0xffffffff, 0xbe, 0xffffffff80000000, 0x10000, 0x101, 0x0, 0x3, 0x2}}) tee(r0, r0, 0x7, 0xe) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) ioprio_get$uid(0x3, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000006c0)={&(0x7f0000000480)={0x210, r2, 0x500, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1d44}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6fa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x44}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x81}, 0x20000000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000740)={0x1, 0xb3, "a55391e9bfb0f45aa2c2fd93d354dda500f003590faeae099203463c4858f594cbe31fcf6b49401580da2ff550e619dccbe87eefadb7a83a60d11ebb9308bc99bb0bf7e58ab1ec3d7dd543ec73d2347cb64f2df2642fe7ad6f10570d114d3bc0c75bbab62d2fbef86b39fbb99b584eaa2103534875ea9f9c8d3c7b89d863a76c4c912710215e8c9ac9acf777393e22dd02009044aed785fa79b2030a227b7ea12b66bbc2a3fccccd210b04e5c91de24662cba3"}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000900)=@get={0x1, &(0x7f0000000800)=""/223, 0x1ca}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000940)={0x4}, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000980)={0xffff, 0x9cab, 0xfffffffffffffffe, 0x3d5c, 0x4}) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000009c0)=0x40) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000a00)) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/loop-control\x00', 0x10000, 0x0) get_thread_area(&(0x7f0000000b80)={0x20, 0x0, 0x5000, 0x8, 0x0, 0x5, 0x133, 0x8, 0x9f9, 0x3}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000bc0)=0x0) syz_open_procfs(r3, &(0x7f0000000c00)='net/igmp\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x150, 0x0, 0x150, 0x0, 0x150, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, &(0x7f0000000c40), {[{{@ip={@loopback, @loopback, 0x0, 0xffffff00, 'veth1_to_bridge\x00', 'gre0\x00', {0xff}, {0xff}, 0x7f, 0x3, 0x20}, 0x0, 0xe8, 0x150, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x100000000, 0xfffffffffffffe00, 0x1}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x7}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xc, 0x7fffffff, 0x5, 0x800, 'pptp\x00', 'syz1\x00', 0x7ff}}}, {{@ip={@multicast2, @empty, 0xffffffff, 0x0, 'lo\x00', 'bridge_slave_0\x00', {0xff}, {0xff}, 0xff, 0x1, 0x20}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@unspec=@realm={0x30, 'realm\x00', 0x0, {0x7fff, 0x80000000, 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x285}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x338) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) shmget(0x2, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000fc0)={0x0, 0x1, [0x2, 0xc79, 0x8000, 0x9, 0xffffffffffffffc0, 0x4, 0x0, 0x2f]}) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000001000)="a2e6a909b475b5a069737968bf913978a6e01d26e4ed51285f10271bce294dc3c26c6fa31bb78c2c3ccf4121923904e27b7fd0b988661128b657390f") 14:55:06 executing program 0: chmod(&(0x7f0000000000)='./file0\x00', 0xa0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 14:55:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) [ 298.464791] IPVS: ftp: loaded support on port[0] = 21 [ 298.638809] chnl_net:caif_netlink_parms(): no params data found [ 298.713338] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.719884] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.728485] device bridge_slave_0 entered promiscuous mode [ 298.740997] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.747625] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.755926] device bridge_slave_1 entered promiscuous mode [ 298.800067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.814731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.846340] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.855062] team0: Port device team_slave_0 added [ 298.861755] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.870338] team0: Port device team_slave_1 added [ 298.877097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.885862] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:55:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0xfffffffffffff58d) [ 298.987373] device hsr_slave_0 entered promiscuous mode [ 299.032415] device hsr_slave_1 entered promiscuous mode [ 299.073813] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 299.081270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 299.110206] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.116799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.124088] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.130631] bridge0: port 1(bridge_slave_0) entered forwarding state 14:55:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x2c}}, 0x0) r2 = request_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='batadv0\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r2) [ 299.295335] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 299.301486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.323129] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.346252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.355981] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.367282] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.377541] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.397244] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.403516] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.444564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.455115] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.461710] bridge0: port 1(bridge_slave_0) entered forwarding state 14:55:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x103) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000180)={{0x2, 0x309}, 'port0\x00', 0x10, 0x12, 0x3ff, 0xae, 0xff, 0x6, 0x9, 0x0, 0x4, 0xff}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000680), &(0x7f00000006c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000000)=""/68, &(0x7f0000000140)=0x44) [ 299.501080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.509513] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.516097] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.577651] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.587529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.599211] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.616530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.625762] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.634391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.643048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.667129] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 299.684392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.702715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.710805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:55:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x5, 0x8, 0x0, 0x0, 0x7, 0x3200, 0x8, 0x0, 0x0, 0x0, 0x20, 0x4, 0x9, 0x38000000000000, 0x0, 0xffff, 0x0, 0x47a7, 0xd167, 0x2, 0x0, 0x9, 0x0, 0x62e, 0x0, 0x0, 0x100000000, 0x0, 0x870, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x4, @perf_bp={0x0}, 0x10059, 0x0, 0x3ff, 0x0, 0x76a7, 0x0, 0x7f}, 0x0, 0xd, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000080)) close(r2) 14:55:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) ioctl$RTC_WIE_OFF(r1, 0x7010) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getgroups(0x1, &(0x7f0000000140)=[r2]) 14:55:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r1, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x12020, 0x0, 0x0) 14:55:08 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7f, 0x20000) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0xa0, 0x3, 0x80000000000}, 0xcaf3}}, 0x18) io_setup(0x4, &(0x7f0000000100)=0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000480)={0x990000, 0x7, 0xd4f2, [], &(0x7f0000000440)={0x9a091e, 0x9, [], @p_u32=&(0x7f0000000400)=0x401}}) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000140)="21b77b3d8717f5db1df3fb0e23f861f441c9427a3cfaad43645244d26b3dd9de2278420f885aae4cef6559cd0360073b88900a318965b54a13a4b42b8c458e50173cb883753c477c7526d3201b79cbb3d5c4c787caa21de87f5f954c9629435bca684a4813db030c4d4c4cdd8d85b8d49d2fe8b47a3998304457c17a50cf7b5cf15f77e1ce6e2ce49aa0d835229b23b436ba4e3d50ea615eb338544013fc930b207fd5f795a8470b1dcb7d2cf5a89b6e6773b99ef302ca304de401ea1a9213a8bf93d777699318c7550138f6b174fcc77627ab239c87f6fc448526ebb2cdb99c0ddf262629dcb81f79", 0xe9, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000580)=0x0) fcntl$lock(r2, 0x24, &(0x7f00000000c0)={0x0, 0x4, 0x7fffffff, 0x1, r3}) getdents64(r0, &(0x7f00000004c0)=""/140, 0x8c) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x3, r4, 0x19, r0}, 0x10) accept4$tipc(r0, &(0x7f0000000380), &(0x7f00000003c0)=0x10, 0x80000) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000005c0)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000600)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000640)={r5, r6}) 14:55:08 executing program 1: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x1d) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000200)=0x6, 0xfffffffffffffe50) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) eventfd2(0x0, 0x800) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000002a00), 0x0, &(0x7f0000001900)=""/219, 0xdb}, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) fchmod(r0, 0xa4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x12) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000001a00)={0x0, 0x0, 0x2080}) 14:55:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f0000000080)=""/30, 0x1e) getdents64(r0, &(0x7f0000000000)=""/58, 0x3a) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0x200}) 14:55:08 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x4}}, 0x18) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x4010, r0, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 14:55:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000100)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1eeeb113746675ae374cffbfd5da808beb8774d9aca729376d3a91acd283be0a5312f8416d38def62cc61098b0d1de5ba162b881abe357471a01fd1af637ca27fda278346f", 0x45}], 0xfffffffffffff10, &(0x7f0000000080)=[@assoc={0x18, 0x117, 0x4, 0x4}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 14:55:08 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x4}}, 0x18) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x4010, r0, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000180)='sockfs\x00', 0x0, 0x0) 14:55:08 executing program 1: r0 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') sendfile(r0, r0, 0x0, 0x40000000009) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$link(0x8, r2, r1) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000240)) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f00000001c0)=""/64, 0x210000, 0x0, 0x1}, 0x18) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000002c0)=[0x4, 0x1, 0x7]) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80100, 0x0) accept$unix(r4, &(0x7f0000000540)=@abs, 0xfffffffffffffffe) mkdir(&(0x7f0000000280)='./file0\x00', 0xca39f66e0c76c464) 14:55:08 executing program 0: timer_create(0x100000003, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000100)) unshare(0x14000000) 14:55:09 executing program 1: socketpair(0x22, 0x2, 0x3, &(0x7f0000000180)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 14:55:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20800, 0x0) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x7}}, 0x18) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000000800)={0x1c, 0x7, 0x1, 0x800000001, 0x0, 0x0, {}, [@nested={0x8, 0x0, [@typed={0x4, 0x60}]}]}, 0x1c}}, 0x0) 14:55:09 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00'], 0x8) splice(r0, &(0x7f0000000000), r0, &(0x7f00000000c0), 0x0, 0x9) getsockopt$inet6_opts(r0, 0x29, 0x36, 0xfffffffffffffffe, &(0x7f0000000040)) 14:55:09 executing program 1: llistxattr(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x18c08210}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x24000004) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x0, 0x1, {0x2f, 0x9, 0x2, 0x11, 0xa, 0x0, 0x4, 0x4d, 0xffffffffffffffff}}) ioctl$UI_DEV_CREATE(r0, 0x5501) mq_unlink(&(0x7f00000002c0)='/dev/amidi#\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x42) fstat(r1, &(0x7f0000000140)) getsockopt$netlink(r0, 0x10e, 0xd, &(0x7f0000000200)=""/90, &(0x7f0000000080)=0x5a) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='yeah\x00', 0x5) 14:55:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x6600, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080)=0x800, 0x4) ioctl$VHOST_RESET_OWNER(r1, 0x8008af00, 0x709000) 14:55:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x80000402000) ioctl(r0, 0xac, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) fgetxattr(r1, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)=""/224, 0xe0) 14:55:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000001c0)={0x0, 0x0, [], @raw_data=[0x8001, 0x80000000, 0x40, 0x6, 0x3, 0x100000001, 0x9, 0x7f, 0x10001, 0x7fffffff, 0x7, 0xdf, 0x7fff, 0x2, 0x1446, 0x9, 0x5, 0x2, 0x4, 0x7fffffff, 0x2, 0x0, 0x800, 0x4, 0x7, 0x4, 0x1, 0xe7dd, 0x1, 0xffffffffffff8000, 0x3, 0x3]}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xcb4398764e241054}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x5c, r1, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x37}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x5c}}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101402, 0x0) ioctl$VIDIOC_G_EDID(r4, 0xc0285628, &(0x7f0000000180)={0x0, 0x40, 0x1000, [], &(0x7f0000000140)=0x1}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r6 = socket(0x13, 0x2, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x8000}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000000c0)={r7, 0x5}, 0x8) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000940)=ANY=[]) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x80ffff}) dup(r3) 14:55:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x80000402000) ioctl(r0, 0xac, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) fgetxattr(r1, &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)=""/224, 0xe0) 14:55:10 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x80000000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="bb86fa16ffc1ae06eed29f6193ff095f000dd6f5b2b7a0c01bbb029e9c44271d2680f2ed97cb65c715d613773c"], 0x0, 0x0, 0x0}) [ 302.244707] binder: 11623:11624 transaction failed 29189/-22, size 2100723190648191771--4078630034121523162 line 2834 [ 302.273651] binder: 11623:11625 transaction failed 29189/-22, size 2100723190648191771--4078630034121523162 line 2834 14:55:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000010023b0e0000009200000000000000001f891fd23e2c880e66b41499d6936d", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100767469000c00020008000600e0000002"], 0x38}}, 0x0) [ 302.293181] binder: undelivered TRANSACTION_ERROR: 29189 [ 302.300135] binder: undelivered TRANSACTION_ERROR: 29189 14:55:10 executing program 0: r0 = dup(0xffffffffffffff9c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x5432, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fffffff, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) 14:55:10 executing program 1: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x488000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000600), r3, 0x2}}, 0x18) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f00000001c0)=""/73) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000400)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) read(r0, &(0x7f0000000040)=""/116, 0x74) setsockopt$inet_group_source_req(r4, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 14:55:10 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)={0x5, 0xfffffffffffffffb, 0x0, 0x0, 0x2}) 14:55:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000240)) setsockopt$inet_mreqsrc(r0, 0x0, 0x800000000027, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x13}, @dev={0xac, 0x14, 0x14, 0x1e}, @remote}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter\x00') ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000040)=0x3) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000340)={r3, 0x8d, "ba040a6d4a8099e0a89a7ce5d8578ee0460eaad83726b795c322b35f12ff032a7517ffe29ea9a1e61689b9b4e450bcf574b244b6b7da21872a4c8d658b657a8da48ea12046e3c1587a8b780da9fb7bada5711c4894d54fbfaede746af2f487722d44be36c1d81a30cb972c2a3b3d5b023458822546c0e15765c28015a2320667ac3327a025106195dcd3296ab4"}, &(0x7f0000000140)=0x95) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getpeername$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x5e) [ 302.590650] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 14:55:10 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000180)={0x0, 0x1}) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket(0x1, 0x20000000803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) 14:55:10 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$isdn_base(0x22, 0x3, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'exec ', '&&\n\xc7\xc8\xf1\xbc\n\x95\xa1&W\x8fS\x9c\x9c]\xb2\x046\xe4\xe2\xcd\xa7O\nl\x99\xaff\xa4\xe6\xd0\xb0U\xea6\xec\xe6'}, 0x2c) [ 302.975070] kauditd_printk_skb: 3 callbacks suppressed [ 302.975102] audit: type=1400 audit(1546700111.026:31): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=26260AC7C8F1BC0A95A126578F539C9C5DB20436E4E2CDA74F0A6C99AF66A4E6D0B055EA36ECE6 pid=11650 comm="syz-executor0" 14:55:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2e2f85a7e129b500c779b926f945e6f7f4d6603321b8d52fee5989d33388770cfeab4e02d1e5729293a4b38bea24b13614f922fa6d785ab385b6381a21c957f2a8954afcbca0f99a345ce02d7a1fc56fecae621719007286b25ff04d9e8524269c90b577e3c8ecd2f85b0308abd70713e970c673a5c4a7aa3c4532dad03478d84290b1c110249f081317f6e845eda1643c41c982a328b714a224d8c767c63b00e2d8f29e8c255c8494f7627c479d85ba6aa17597193001a56b31ac3ae7f69e752fd97a1295b0e264db12b89f2b026c901750575fa7d994230000000000000000000000000000000000000000"], &(0x7f0000d78000)='.', 0x0, 0x1003, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000400)={'veth0\x00', 0x3}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000180)=[0xee00]) fchown(r0, r1, r2) rmdir(&(0x7f00000002c0)='./file0\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "a3b876ae994b72d5b9b71a6ace797265"}, 0x11, 0x3) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000080)={0x5, "2700769ee4f72a159ddca93dd2a5feb2c15b63b954d5d902707c837215e2efaa", 0x1, 0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r4, 0x0, 0x80000002) 14:55:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8001}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4ee}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f00000001c0)={0x7, 0x3, 0x40}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, r3, 0x4d8842f591907d6e, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x4) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x24000, 0x0) io_setup(0xffffffff, &(0x7f00000003c0)=0x0) io_cancel(r5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xe, 0x80000001, r4, &(0x7f0000000400)="e11f683cdd986a22349b4a9386beafb5f6948732100815c8ba0c596419cee329e05e92a2480de502ec45056aaf4fb9cb787bdfe1933b3285ab8a2054d05995182fa0a6379a9a2bdea3af6d6052d8976908478fa44092c1dfe174e55a62ab83fc677f57901284affb7477ba25cfd900eb50664af12a273cd8d3a20d038c131cc0cd669543dcd671b8d3681e60a7a30401de680f3e6abb97e479df159adde19e", 0x9f, 0x101, 0x0, 0x3, r4}, &(0x7f0000000500)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000540)={0x0, 0x3, {0x0, 0x3, 0xe0, 0x3, 0x7}}) fsetxattr$security_selinux(r4, &(0x7f00000005c0)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:root_t:s0\x00', 0x1c, 0x3) r6 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x7ff, 0x101000) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x101000, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/attr/current\x00', 0x2, 0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm_plock\x00', 0x2000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r6, 0x10, &(0x7f00000007c0)={&(0x7f0000000740)=""/128, 0x80, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840)=r9, 0x4) ioctl$LOOP_SET_FD(r6, 0x4c00, r8) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000880)=0x1ff, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f00000008c0), 0x4) r10 = syz_open_dev$dspn(&(0x7f0000000900)='/dev/dsp#\x00', 0x400, 0x800) readlinkat(r10, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980)=""/64, 0x40) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e22, 0x3f, @mcast2, 0x7}}, [0x4, 0x8, 0x6, 0x1, 0x100, 0x9, 0xa470, 0xfc, 0x2, 0xfffffffffffffe01, 0x100, 0x8001, 0x7, 0x200]}, &(0x7f0000000ac0)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000b00)={r11, 0xf60}, &(0x7f0000000b40)=0x8) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0xbbf) sendmsg$IPVS_CMD_GET_INFO(r10, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c80)={&(0x7f0000000bc0)={0xbc, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x46}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f0000000d00)={0x7, 0x5}) [ 303.160788] QAT: Invalid ioctl [ 303.197392] QAT: Invalid ioctl 14:55:11 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0xa9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4}}, &(0x7f0000000080)=0xe8) r2 = getgid() lchown(&(0x7f0000000000)='./file0\x00', r1, r2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x1, 0x0, "766f674d8afa1fe4ade9e87b3042d3edea0c06a7adae8ec0755a5422c877f8c61b7884cd4f9efac1be582f99896b1736ab3874014aa4a83b5f5fb1c3e63f03d8661d71a5431101575f5b188b33f15dca"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x0, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) syncfs(r0) 14:55:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00040000000040050000008c01000004000100000ba1f98937702d8f9523b107d90920a91c8275dd510400000000000000df628235ceeebd02461dfbed5bba48fc6b5d59b5b4dc31a03d8601005217cdf5424294335b7189c3003f2cbdae69c7200000000000710e13c5b756b2cc43c2dd5e09931641c6dfcc986a884429a9ddf4f76f812054f39602e8e1d15b1d78b92a02c28bef70947c649d646ee09fb6723095506531326fcfd850e03d10f03b41a89dcfd83d50f94cf7186310ebd5d2a0c4d58835bbd95ce6845af69a47a34ef7a526bc61c293a080f2e1c4dcca2fc40493f1a2ecff52452a"], 0x6b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @pic={0x401, 0x6, 0x1, 0x1, 0x500, 0x92a3, 0x56, 0x80000001, 0x10001, 0x5, 0x6, 0x3, 0x1, 0x0, 0x9, 0xda}}) r3 = dup2(r1, r1) ioctl$TCXONC(r3, 0x540a, 0x3) 14:55:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000840)='net/wireless\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000700)=""/79, 0x4f}], 0x1, 0x0) finit_module(r0, &(0x7f0000000000)='net/wireless\x00', 0x3) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000240)=""/196, 0xc4}], 0x1, 0xa5) 14:55:11 executing program 0: r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip_vs\x00') ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000440)={0x0, 0xfff, 0x1, 0x0, 0x1, [{}]}) getsockopt(r1, 0x6, 0x6, &(0x7f0000000080)=""/104, &(0x7f0000000100)=0x68) setsockopt$inet6_dccp_int(r1, 0x21, 0x17, &(0x7f0000000040)=0x80, 0x4) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) 14:55:11 executing program 0: r0 = socket(0x1e, 0x805, 0x0) unshare(0x400) connect$netlink(r0, &(0x7f00000000c0), 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x5, 0x2, 0x8, 0x0, 0xffffffffffff860f, 0x3ff800}) [ 303.782321] IPVS: ftp: loaded support on port[0] = 21 14:55:11 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x208800, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x29, @multicast1, 0x4e20, 0x4, 'sed\x00', 0x9, 0x4, 0xc}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0xffffffffffffffff) 14:55:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0xfffffffffffffe86) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000000)='P', 0x1, 0x24008091, 0x0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x40000000010003, 0x0, 0x0) [ 304.049206] chnl_net:caif_netlink_parms(): no params data found [ 304.130972] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.137595] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.146038] device bridge_slave_0 entered promiscuous mode [ 304.167186] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.173831] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.182253] device bridge_slave_1 entered promiscuous mode [ 304.215955] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 304.227115] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:55:12 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x80, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x101, 0x80000000, "3dd2bbed837a", 0xffffffffffffff00}, {&(0x7f0000000100)=""/148, 0x94}, &(0x7f00000001c0), 0x8}, 0xa0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200002, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 304.256192] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 304.264851] team0: Port device team_slave_0 added [ 304.271150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.279842] team0: Port device team_slave_1 added [ 304.288771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.297522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:55:12 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 304.417289] device hsr_slave_0 entered promiscuous mode [ 304.464121] device hsr_slave_1 entered promiscuous mode [ 304.513102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 304.520568] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 14:55:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000080)=0x16a5) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00000000010000ecc4382bf120782b20388dbba2b150d176"], 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) [ 304.576414] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.583034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.590158] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.596775] bridge0: port 1(bridge_slave_0) entered forwarding state 14:55:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x801, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x7fff, 0x3, 0x9}}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x4, 0x0, 0xff, 0xe, 0xdd, 0x4}, &(0x7f0000000180)=0x20) unshare(0x400) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4001, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ptrace(0x11, r2) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000100)=""/46, &(0x7f0000000140)=0x2e) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000001c0)={{0xa, 0x4e20, 0xce6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, {0xa, 0x4e22, 0x4, @local, 0x18000000}, 0xff, [0x5, 0x3, 0x8, 0x80000001, 0xffffffff7fffffff, 0x20, 0x18000000000, 0x7]}, 0x5c) [ 304.830231] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 304.836485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.872467] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 304.885341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.913896] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.925215] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.944363] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.976548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 304.982721] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.999575] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.007943] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.014507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.059994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.068287] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.074857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.086250] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.099723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 305.106890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.115463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.124318] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.147518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 305.155709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.167764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.185259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 305.194580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.203022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.217891] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 305.224523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.251584] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 305.274290] 8021q: adding VLAN 0 to HW filter on device batadv0 14:55:13 executing program 2: r0 = socket$packet(0x11, 0x6, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'bridge_slave_0\x00'}, {0x20, 'bridge_slave_0\x00'}, {0x20, 'mime_type'}, {0x20, 'wlan1&[\\cpuset-!nodev'}, {0x20, 'bridge_slave_0\x00'}, {0x20, 'cgroup/ppp0wlan1('}, {0x20, 'bridge_slave_0\x00'}], 0xa, "b9c16ffa9b1fd36d8a403fd6a26686116be5fe06ac29dcafa62bc599ea1da5e1001540f73ad1200cf094ba9771202a4c8e1496c68bac860c7e0c253732e3e40cf8d575ad44ba04e92da7a32e9fe3275a69c9736d66b0c6a27d6db2c58f1f11a222c2f8f0d166e79df638517e8d1ff49d"}, 0xed) 14:55:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='btrfs\x00', 0x30020, &(0x7f0000000280)='bdev\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000040)={0xbf8, 0x3, 0xfffffffffffffbe6, 0x8, 0x1, 0x6, 0x6}) 14:55:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)}, 0x16) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001500)='/dev/full\x00', 0x10bc02, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000001540), 0x4) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x98d76ffa7f73c3d6) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) open$dir(&(0x7f0000001580)='./file0\x00', 0x410200, 0xa0) sendmsg$rds(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/18, 0x12}, {&(0x7f0000000080)=""/117, 0x75}, {&(0x7f0000000100)=""/240, 0xf0}, {&(0x7f0000000200)=""/176, 0xb0}, {&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/188, 0xbc}], 0x7, 0x0, 0x0, 0x1}, 0x20040004) 14:55:13 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) read$eventfd(r0, &(0x7f0000000000), 0x8) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)=0x4) 14:55:13 executing program 1: mremap(&(0x7f00004e4000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f000039b000/0x3000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x13) [ 305.746678] bond0: Error: Device is in use and cannot be enslaved 14:55:13 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x1}) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'L-', 0x4}, 0x28, 0x3) ioctl$TIOCSTI(r0, 0x5412, 0x1) [ 305.925739] bond0: Error: Device is in use and cannot be enslaved 14:55:14 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000001dc0)={0xec4, 0x1e, 0x1ff, 0x0, 0x0, {}, [@generic="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"]}, 0xec4}}, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)=@pppol2tp, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)=""/25, 0x19}}], 0x1, 0x0, &(0x7f0000001d80)) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x67, 0x2, "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", 0xce, 0x0, 0x6, 0x2, 0x3, 0x7, 0x3, 0x1}, r2}}, 0x128) 14:55:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='btrfs\x00', 0x30020, &(0x7f0000000280)='bdev\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000040)={0xbf8, 0x3, 0xfffffffffffffbe6, 0x8, 0x1, 0x6, 0x6}) [ 306.070943] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor1'. [ 306.085160] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor1'. [ 306.101964] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor1'. 14:55:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='btrfs\x00', 0x30020, &(0x7f0000000280)='bdev\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000040)={0xbf8, 0x3, 0xfffffffffffffbe6, 0x8, 0x1, 0x6, 0x6}) [ 306.133298] netlink: 3752 bytes leftover after parsing attributes in process `syz-executor1'. [ 306.336355] bond0: Error: Device is in use and cannot be enslaved 14:55:14 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:14 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) read$eventfd(r0, &(0x7f0000000000), 0x8) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)=0x4) [ 306.716914] bond0: Error: Device is in use and cannot be enslaved 14:55:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='btrfs\x00', 0x30020, &(0x7f0000000280)='bdev\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000040)={0xbf8, 0x3, 0xfffffffffffffbe6, 0x8, 0x1, 0x6, 0x6}) 14:55:15 executing program 2: io_setup(0x6e2, &(0x7f0000000080)) io_setup(0x401, &(0x7f0000000040)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) [ 307.585444] bond0: Error: Device is in use and cannot be enslaved 14:55:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='btrfs\x00', 0x30020, &(0x7f0000000280)='bdev\x00') ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000040)={0xbf8, 0x3, 0xfffffffffffffbe6, 0x8, 0x1, 0x6, 0x6}) 14:55:15 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x501040, 0x0) r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x400000000000014, &(0x7f0000937fed)=""/16, &(0x7f0000000000)=0x10) 14:55:15 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:15 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) [ 308.285935] bond0: Error: Device is in use and cannot be enslaved 14:55:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='btrfs\x00', 0x30020, &(0x7f0000000280)='bdev\x00') 14:55:16 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) getdents64(r0, &(0x7f0000000040)=""/221, 0xdd) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000180)) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x680713993915c361) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) write$P9_RREADLINK(r0, &(0x7f0000000280)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x20010, r0, 0x0) process_vm_writev(r1, &(0x7f0000001680)=[{&(0x7f0000001300)=""/123, 0x7b}, {&(0x7f0000001380)=""/27, 0x1b}, {&(0x7f00000013c0)=""/189, 0xbd}, {&(0x7f0000001480)=""/116, 0x74}, {&(0x7f0000001500)=""/152, 0x98}, {&(0x7f00000015c0)=""/160, 0xa0}], 0x6, &(0x7f00000019c0)=[{&(0x7f0000001700)=""/15, 0xf}, {&(0x7f0000001740)=""/185, 0xb9}, {&(0x7f0000001800)=""/142, 0x8e}, {&(0x7f00000018c0)=""/220, 0xdc}], 0x4, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000001a00)=0xfffffffffffffc00) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001ac0)={r0, &(0x7f0000001a40)="f98c85cf5d3a8c46783e181656295965ec58bfda4e587fbd5336a9db9b53c3e3e977c0e3ced9f249372da3526865119ed1c2f83f6674b3c5cf0a35d569aa46e5d973943ccb4e31e50b9afe35968bc12ae65b6270be53eb"}, 0x10) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000001b00)={{0x4004, 0x14000, 0xe, 0xff, 0x1dc, 0x2, 0x3, 0x1, 0x6, 0x28, 0x20, 0x7}, {0x0, 0x0, 0x0, 0x10000, 0x7fff, 0x100, 0x1000, 0xfffffffffffffff8, 0x8000, 0x38000, 0x6, 0x4}, {0x100000, 0xf001, 0x0, 0x3, 0x100000000, 0x1, 0x0, 0x7, 0x2, 0x5, 0x5, 0x4}, {0x5000, 0x2004, 0x8f921cf9b78e55f8, 0x8001, 0x2, 0x400, 0x9, 0xfffffffffffffbff, 0xc19e880000000000, 0x8b, 0x1, 0x3}, {0x10d000, 0xf000, 0xb, 0x0, 0x0, 0x1ff, 0x7, 0x7, 0x3f, 0x80, 0x0, 0x1ff}, {0x2, 0x1f000, 0x1e, 0x0, 0x1ff, 0x2, 0xe8c7, 0x964d, 0x38, 0x4, 0x7, 0x7}, {0x6000, 0xf000, 0xf, 0xc4, 0x200, 0x5, 0x3, 0xd72a, 0x1594, 0x3, 0x3, 0x7}, {0x0, 0x3000, 0xc, 0xffffffff, 0x2, 0x7fff, 0x8, 0x0, 0x6, 0x8000, 0x4, 0x1ff}, {0x1000}, {0x1, 0xf001}, 0x62aa4bf5f38107f3, 0x0, 0x0, 0x4000, 0x7, 0x0, 0xf000, [0x0, 0x8, 0x5, 0x40]}) ppoll(&(0x7f0000001c40)=[{r0, 0x44}, {r0, 0xd200}, {r0, 0xc}, {r0, 0x2030}, {r0, 0x204}, {r0, 0x2000}], 0x6, &(0x7f0000001c80)={0x0, 0x989680}, &(0x7f0000001cc0)={0x9}, 0x8) r2 = openat(r0, &(0x7f0000001d00)='./file0\x00', 0x10000, 0x1) process_vm_writev(r1, &(0x7f0000001f40)=[{&(0x7f0000001d40)=""/131, 0x83}, {&(0x7f0000001e00)=""/108, 0x6c}, {&(0x7f0000001e80)=""/6, 0x6}, {&(0x7f0000001ec0)=""/128, 0x80}], 0x4, &(0x7f0000002180)=[{&(0x7f0000001f80)=""/6, 0x6}, {&(0x7f0000001fc0)=""/3, 0x3}, {&(0x7f0000002000)=""/116, 0x74}, {&(0x7f0000002080)=""/209, 0xd1}], 0x4, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f00000021c0)=0x1) symlinkat(&(0x7f0000002200)='./file0\x00', r0, &(0x7f0000002240)='./file0\x00') r3 = getuid() ioctl$TUNSETOWNER(r2, 0x400454cc, r3) fchmodat(r2, &(0x7f0000002280)='./file0\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000022c0)={0x0, 0xbf, "787c32885355fc447cd3af9e66727637f43405d611bc60874115717de1ec26f0acc13e2db61767fbf17964a4a79db4352f5db82cbf541be742b7172de9fa670e321029c71efef4020ff91cb4c2418541a9580696c90dff929429133930dc08f460485e18d1bebeec6224817d97aabcec47cfcce590a5cc7a6b3b97ea90effafeea3820bb58e463c4d1a66c0c095ea4926b6a74fca9466cdb009c39307381955e728f1bf03433849d6a048e3ac8c67c42bd58025a4f0e3cc50080519e94c002"}, &(0x7f00000023c0)=0xc7) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000002400)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x1, 0x40, 0x36f9, 0x7fffffff, 0x80}, &(0x7f00000024c0)=0x98) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000002500)=""/231) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000002600)) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000002640)={0x80, 0x65}) openat$userio(0xffffffffffffff9c, &(0x7f0000002680)='/dev/userio\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002700)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000002940)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x80008c}, 0xc, &(0x7f0000002900)={&(0x7f0000002740)={0x1b0, r5, 0x403, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe5c3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x213}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfe00000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa83}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2e}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x529a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 14:55:16 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:16 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) [ 309.106493] bond0: Error: Device is in use and cannot be enslaved 14:55:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) 14:55:17 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:17 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) [ 309.850857] IPVS: ftp: loaded support on port[0] = 21 [ 309.937074] bond0: Error: Device is in use and cannot be enslaved 14:55:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000240)={'bond0\x00\x00\x00\r\x00\x00\x00\x00\x05\x00', @ifru_names='bond_slave_1\x00'}) [ 310.184755] chnl_net:caif_netlink_parms(): no params data found [ 310.353008] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.359614] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.368015] device bridge_slave_0 entered promiscuous mode [ 310.470281] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.477092] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.485369] device bridge_slave_1 entered promiscuous mode [ 310.573426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.588886] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.635147] bond0: Error: Device is in use and cannot be enslaved [ 310.671797] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.680445] team0: Port device team_slave_0 added [ 310.705907] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.714692] team0: Port device team_slave_1 added [ 310.727381] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 14:55:18 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) [ 310.764678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:55:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) 14:55:18 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) [ 310.877180] device hsr_slave_0 entered promiscuous mode [ 310.934862] device hsr_slave_1 entered promiscuous mode [ 310.973273] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.980792] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.012463] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.019008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.026202] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.032797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.121145] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 311.127373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.140162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.148901] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.159052] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.171843] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 311.200414] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 311.206832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.214597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.236949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 311.243601] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.280950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.288198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.298267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.306613] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.313157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.343683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 311.357064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 311.366158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.374761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.383474] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.389974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.397641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.421822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.433995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.448084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.470448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.482342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.492309] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.502585] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.514128] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.534561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.543745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.552740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.561340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.570760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.579476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.587823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 14:55:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) [ 311.596628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.604946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.618665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.628204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.668328] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.688676] 8021q: adding VLAN 0 to HW filter on device batadv0 14:55:19 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0xffffffee) read(0xffffffffffffffff, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000200)=0x10001) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010000707000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000004001c0012000c090000697036746e6c00002600020008000f00070000004bd260000000002b39b2895fbaf9bdcf2688ec5d769135ab8cb72efee470257bd8eb"], 0x3c}}, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x18, 0x1, 0x1ff}) modify_ldt$write2(0x11, &(0x7f0000000080)={0x7f, 0x20101000, 0x2000, 0x4, 0x2, 0x0, 0x7, 0x6, 0x7, 0xc2b}, 0x10) 14:55:20 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2), 0xffffffee) read(0xffffffffffffffff, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:55:20 executing program 3: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x7fffffdf, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$KDDISABIO(r2, 0x4b37) socket$rds(0x15, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000003c0)={0x9}) 14:55:20 executing program 3: unshare(0x20400) mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a2800, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x91) 14:55:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0x1f9, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xd93d19d76d5eecd7, 0x0, 0x0, 0xfffffffffffffe13) 14:55:20 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xad) getsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000534000), &(0x7f0000000180)=0xfe9d) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x663c8c4f8278c398, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x810) renameat(r2, &(0x7f0000000200)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') 14:55:21 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) 14:55:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0xaca, @ipv4={[], [], @local}}, @in6={0xa, 0x0, 0x0, @local}], 0xffffffffffffffcc) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xfffffffffffffd6d) 14:55:21 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x9, 0x5, [0x401, 0x6, 0xffff, 0x4, 0xfffffffffffffffe]}, &(0x7f0000000040)=0x12) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r2, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$sock_timeval(r0, 0x1, 0x3c, &(0x7f00000002c0), 0x10) 14:55:21 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000005c0)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_setup(0xff, &(0x7f0000000080)=0x0) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x7a, 0x10d440) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x9, r1, &(0x7f00000000c0)="4db715c38c8cc4e8f0e79816ec0c9ae3b39eb424ce31c5538da6b3ad4c655c04140849fa5da44c65f46ba426982d23c30694f7edf2edfe726c2b5fd4c674f4fff683a006a2c74c61114c7421caac0d328e928c757a763f9b4a2657dab067dcb08262ce3a13bcd574", 0x68, 0x0, 0x0, 0x2, r5}, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000240)=0x4) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x1e, 0x7}, &(0x7f0000000300)=0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r6, 0x1, &(0x7f0000000380)={{}, {r7, r8+10000000}}, &(0x7f00000003c0)) 14:55:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:21 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:22 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:22 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x40, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f00000005c0)=0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_setup(0xff, &(0x7f0000000080)=0x0) r5 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x7a, 0x10d440) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x9, r1, &(0x7f00000000c0)="4db715c38c8cc4e8f0e79816ec0c9ae3b39eb424ce31c5538da6b3ad4c655c04140849fa5da44c65f46ba426982d23c30694f7edf2edfe726c2b5fd4c674f4fff683a006a2c74c61114c7421caac0d328e928c757a763f9b4a2657dab067dcb08262ce3a13bcd574", 0x68, 0x0, 0x0, 0x2, r5}, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000240)=0x4) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00']) ioctl$KVM_RUN(r3, 0xae80, 0x0) timer_create(0x7, &(0x7f0000000280)={0x0, 0x1e, 0x7}, &(0x7f0000000300)=0x0) ioctl$KVM_GET_FPU(r3, 0x81a0ae8c, &(0x7f0000000400)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(r6, 0x1, &(0x7f0000000380)={{}, {r7, r8+10000000}}, &(0x7f00000003c0)) 14:55:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x34) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x100d}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000240)={0x100000000, "641b66004230d769e1ad4c6e7643889e409a1a3b053a5c185627a19b8e3cf7a5", 0x3, 0x1}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r2, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x2, @mcast1, 0x3}, @ib={0x1b, 0x9, 0x95b, {"d1ef627697d6db19599aa7e00a3308ac"}, 0x7, 0x7fffffff, 0x7ff}}}, 0x118) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000280)=0xffffffff, 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = accept4(r0, 0xfffffffffffffffd, &(0x7f00000004c0), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x40}, 0x0) 14:55:22 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:23 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:23 executing program 3: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:23 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:24 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:24 executing program 4: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:24 executing program 3: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:25 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:25 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) [ 317.552983] IPVS: ftp: loaded support on port[0] = 21 14:55:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:25 executing program 3: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) [ 317.943660] chnl_net:caif_netlink_parms(): no params data found 14:55:26 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:26 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) [ 318.080124] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.086915] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.096127] device bridge_slave_0 entered promiscuous mode [ 318.210623] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.217401] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.225721] device bridge_slave_1 entered promiscuous mode 14:55:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) [ 318.373493] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.392859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.493087] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.501847] team0: Port device team_slave_0 added [ 318.542156] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.550834] team0: Port device team_slave_1 added [ 318.594259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.628322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 14:55:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) [ 318.738036] device hsr_slave_0 entered promiscuous mode [ 318.772651] device hsr_slave_1 entered promiscuous mode 14:55:26 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000201c000901000000000000000007000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/6, &(0x7f0000000040)=0x6) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r3}) [ 318.815716] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.830511] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.882401] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.888961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.896139] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.902722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.931586] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.966208] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.202409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.278045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.304115] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 319.310467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.318406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.333807] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.339927] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.369970] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.377262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.386060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.395653] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.402185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.421203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.430776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.439462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.449058] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.455581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.471335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.483874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.498176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.507654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.516798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.525990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.535420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.545753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.560812] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.569002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.578876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.595416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.612774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.621158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.639948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.647749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.656166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.669805] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.676446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.710135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.733290] 8021q: adding VLAN 0 to HW filter on device batadv0 14:55:29 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x80201) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x2d, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x8906}}}}}}, 0x0) 14:55:29 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='maps\x00') exit(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+30000}, {0x0, 0x7530}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000000)={0xa, 0x4, 0x10001, 0xfff, '\x00', 0x80000000000}) 14:55:29 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:29 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x5, 0x40000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0xffff, 0x74a, 0x2, 0xd532, 0x8, [{0x8, 0xfff, 0x200, 0x0, 0x0, 0x335b0790f2b7e6f}, {0xbfed, 0x6ae, 0x8, 0x0, 0x0, 0x4}, {0x2, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x1}, {0xffffffff, 0x2, 0x5, 0x0, 0x0, 0x2}, {0x4, 0x5, 0x7, 0x0, 0x0, 0x8}, {0x80000001, 0x80000001, 0x9, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x100000000, 0x0, 0x0, 0x200}, {0x0, 0x2, 0x1c, 0x0, 0x0, 0x1}]}) setrlimit(0x2, &(0x7f0000000040)={0x2, 0x2000000}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000080)=0x4) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r2, r3/1000+10000}, {0x77359400}}) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) [ 321.382263] mmap: syz-executor4 (12087): VmData 18419712 exceed data ulimit 2. Update limits or use boot option ignore_rlimit_data. 14:55:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x800, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000180)={0x6, 0x3, 0x1e, &(0x7f0000000140)="4e12ccafff63a7baaf0a9250682dddcbf080a554f8e188588a54ae53ca7e"}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x4000000000000400, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r2, 0x29, 0x3, 0x0, 0x342f1f860ca82ea9) close(r2) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xa44e, 0x101000) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) close(r0) 14:55:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:29 executing program 4: unshare(0x8000400) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0xfffffffffffffffc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x100000000, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000000)) 14:55:29 executing program 2: socket$kcm(0xa, 0x20000000000003, 0x11) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x0, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)=ANY=[@ANYBLOB="0201000a0800000000000000000000000300060000000000021f0000e00000fd0000000000000000030005000000004002000000e00000010000000000000000"], 0x40}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x4e22, @multicast1}}) 14:55:30 executing program 1: socket$kcm(0xa, 0x20000000000003, 0x11) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x800000000001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, 0x360}, 0x29) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000002c0)={0x4, 0x2, @stop_pts=0x6}) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x6, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000140)=0x8) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0xffffffffffffff00, 0x80000) signalfd4(r3, &(0x7f0000000340)={0x3}, 0x8, 0x800) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r2, &(0x7f0000000240)=0x4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r2, 0x1000, 0x2bdd9561, 0x1f}, 0x10) 14:55:30 executing program 4: r0 = socket(0xe, 0xfffffffffffffffe, 0x3) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="20042dbd7000fedbdf2515000000480007000c00040000000100000000000c000300010000000000000008000200070000000c00030008000000000000000c00040003000000000000000c00030000800000000000002000060008000100010000000800010000000000040002000400020004000200080104002400070008000200000000000800040003000000080002000400000008000300000800000c00070008000400b300000034000700080001000300000008000400c1ffffff080001001b0000000800030006000000080004000300000008000400a54c00000c00010073797a300000000024000700080002000800000008000100150000000800040003000000080004008b0000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00003c00070008000200a00000000800030000020000080001000400000008000300120000000800010008000000080001001100000008000400800000001400010062726f6164636173742d6c696e6b0000"], 0x184}}, 0x8004) setitimer(0x2, &(0x7f0000000000)={{0x0, 0x2710}}, &(0x7f0000000080)) [ 322.526496] sctp: [Deprecated]: syz-executor3 (pid 12123) Use of int in max_burst socket option deprecated. [ 322.526496] Use struct sctp_assoc_value instead 14:55:30 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x103040) io_setup(0x60, &(0x7f00000002c0)=0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) r3 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x1, r3}]) [ 322.630558] sctp: [Deprecated]: syz-executor3 (pid 12123) Use of int in max_burst socket option deprecated. [ 322.630558] Use struct sctp_assoc_value instead 14:55:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:30 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000100), 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000180)={0x18, 0x0, 0xac2, {0x3}}, 0x18) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x40000000, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000040)=[{&(0x7f00000001c0)="d90d0000768606681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc85a2b1496c0c48830103080a2f858ad2c4aa412d", 0x1f}], 0x1}, 0x0) 14:55:30 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:31 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x402, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x3}, &(0x7f0000000080)=0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x80000000000005, 0xa, 0x7, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x10000000077fffb, 0x0, 0x720000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r3, &(0x7f0000000100)='^', 0x0}, 0x18) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r2, 0xfff, 0x5, [0x80000000, 0x6, 0x0, 0x9, 0x6]}, 0x12) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000140)=r1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="8906040000", 0x5) 14:55:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:31 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'teql0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xc, 0x39, 0x2, 0x1a, 0x9, 0x7fff, 0x5, 0x162, 0xe541700b25bb32a9}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/172) write$P9_ROPEN(r0, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x4, 0x0, 0x2}, 0x8}}, 0x18) read$FUSE(r0, &(0x7f0000006400), 0x1000) 14:55:31 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/ptype\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000007c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200400}, 0xc, &(0x7f0000000780)={&(0x7f0000000640)={0x134, r1, 0x410, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff00000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffff74bc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd370}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r3 = openat$cgroup_ro(r2, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:32 executing program 2: r0 = socket$kcm(0xa, 0x0, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:32 executing program 1: r0 = socket$kcm(0xa, 0x0, 0x11) recvmsg(r0, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x810000089f2, &(0x7f0000000100)={'veth0_to_hsr\x00', @ifru_mtu=0x81}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 14:55:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xfffffffffffffa67, 0x1, 0x3ff, 0x6, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="1056e1f066de836f68f16e336293f10f66e83ab17d4932c0ec9c86856f06498abeec8d7ef10dbfc4e2782157fd1840d01cb75a203ccf4864ac4688d184bebdc5555dad476b6cd2522e1f0d8547f3cecef21cbdd1c056c71fe57cd65e1bff50b412", 0x61, 0xfffffffffffffffc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:55:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:32 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f00485bc04fef7001c0a0600002000000080fc080008001d0001000000", 0xc6622e4846adb235) 14:55:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x80) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xbd:\x9bw\xdd\x15\xb8\x1c4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$int_out(r1, 0x0, &(0x7f0000000080)) write(r2, &(0x7f0000000200)='^', 0x1) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) sendfile(r2, r3, 0x0, 0x20000102000007) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:55:32 executing program 3: unshare(0x100) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x8) inotify_init() getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x7}, 0x8) fgetxattr(r0, &(0x7f00000001c0)=@random={'security.', 'user\x00'}, &(0x7f0000000200)=""/44, 0x2c) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40045566, &(0x7f0000000100)={&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d8fad55886f0935f53483bf9c234bc5758782dd5fcb75865583023e6e4974ff3"}}) 14:55:33 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x103080, 0x0) getdents(r0, &(0x7f0000000040)=""/82, 0x52) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'filter\x00', 0x73, "bc6b046c7f163be78c53392808eb9f23cdd7ea23ef347d4908918a1e933e950bd56a045738692ef09f2b22fcc734447d4f78c63cbfc58cddefc4637b8b7ce174b43e4893f1dbff073b30341ff7a4f9dd178c6decb808ad994b9e1d2d9fab223c65d645d940d728a0903f7938e76fceb5a48ea2"}, &(0x7f00000001c0)=0x97) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000200)={'security\x00', 0x1000, "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"}, &(0x7f0000001240)=0x1024) syz_open_dev$sndtimer(&(0x7f0000001280)='/dev/snd/timer\x00', 0x0, 0x80840) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) read(r0, &(0x7f00000012c0)=""/155, 0x9b) r1 = syz_open_dev$sndpcmp(&(0x7f0000001380)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000013c0)={0x0, 0x7c}, &(0x7f0000001400)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000001440)=@assoc_id=r3, &(0x7f0000001480)=0x4) ioctl$TIOCCBRK(r0, 0x5428) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000014c0)=0xffffffffffffff80, 0x4) utime(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0xffffffffffffff98, 0x5}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001580)={r4, 0x1, 0x20}, &(0x7f00000015c0)=0xc) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000001600)={0x1e, ""/30}) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000001640)) r5 = semget$private(0x0, 0x0, 0x30) semctl$IPC_INFO(r5, 0x2, 0x3, &(0x7f0000001680)=""/4096) sendto$inet6(r0, &(0x7f0000002680)="a6194350f758029f178b2e925c4b42a72e212b5949af184963ce13c831687aa7f3bab6ca1e230f803a6a2c72742006b7b8f5f4020aec51aed56fe96a1ed4d153e5fde81b71ca5ba62ccf61f47126eaba31f44b497ac0d9ce210d3763ab39930a2ccce9e7b852318aed6f6c8423a1dce3d7f59e1296f552a6e3d5f374e5a7f210bd6122f352017ddcc58117cdff013b1fdaa4f9cf59a20bb179de0ccd74b3eee0c1e3933d180c908519340b81da98a36dd9b420e7dc8f74db8b0c6a79796e044ab8bc3a1e256c0436a60edda5d2c7ed3f95754e1512e6f4324affc3b8286636dda0f87674f068c6698ec8c8cf9eba7361f26a697b8d", 0xf5, 0x8000, &(0x7f0000002780)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, 0x1c) socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000027c0)={0x0, 0x0}) syz_open_procfs(r6, &(0x7f0000002800)='net/udplite\x00') ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000002840)) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000002880)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000028c0)) r7 = getgid() setfsgid(r7) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000002900)=0x3) 14:55:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0xfffffffffffff321, 0x9, 0x0, 0x4}, {0x5, 0x1, 0x1f, 0x6}, {0x3, 0x7ff, 0x2}]}, 0x10) shutdown(r1, 0x2) bind(r0, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x8, 0x4) 14:55:33 executing program 1: socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:33 executing program 2: socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000000)=""/207, 0xcf}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0xfffffffffffff321, 0x9, 0x0, 0x4}, {0x5, 0x1, 0x1f, 0x6}, {0x3, 0x7ff, 0x2}]}, 0x10) shutdown(r1, 0x2) bind(r0, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x8, 0x4) 14:55:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd, 0x80000) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x80) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xbd:\x9bw\xdd\x15\xb8\x1c4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$int_out(r1, 0x0, &(0x7f0000000080)) write(r2, &(0x7f0000000200)='^', 0x1) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) sendfile(r2, r3, 0x0, 0x20000102000007) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:55:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0xfffffffffffff321, 0x9, 0x0, 0x4}, {0x5, 0x1, 0x1f, 0x6}, {0x3, 0x7ff, 0x2}]}, 0x10) shutdown(r1, 0x2) bind(r0, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x8, 0x4) [ 325.986702] IPVS: ftp: loaded support on port[0] = 21 14:55:34 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:34 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0xfffffffffffff321, 0x9, 0x0, 0x4}, {0x5, 0x1, 0x1f, 0x6}, {0x3, 0x7ff, 0x2}]}, 0x10) shutdown(r1, 0x2) bind(r0, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x2, 0x7}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x8, 0x4) 14:55:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) [ 326.504938] chnl_net:caif_netlink_parms(): no params data found [ 326.651490] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.658257] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.666524] device bridge_slave_0 entered promiscuous mode [ 326.748554] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.755252] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.763652] device bridge_slave_1 entered promiscuous mode [ 326.880096] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 326.913037] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.967779] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.976632] team0: Port device team_slave_0 added [ 327.012662] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 327.021323] team0: Port device team_slave_1 added [ 327.054376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 327.081884] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 327.206300] device hsr_slave_0 entered promiscuous mode [ 327.263513] device hsr_slave_1 entered promiscuous mode [ 327.302591] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 327.309773] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 327.329416] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.335904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.343041] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.349496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.404474] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 327.410562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 327.420826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 327.432365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.440718] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.448241] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.457636] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 327.471742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.477836] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.488595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.496041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.504886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.513235] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.519717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.530971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.538232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.546711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.555167] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.561728] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.573218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.580191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.594189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.602208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.617556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.624547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.633747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.643563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.656176] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.663363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.673168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.685555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.692531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.701876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.715262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.722160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.730407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.742742] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.748770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.768151] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.782981] 8021q: adding VLAN 0 to HW filter on device batadv0 14:55:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x6) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) shutdown(r1, 0x0) 14:55:35 executing program 3: r0 = socket$inet(0x2, 0x3, 0x400000000000002) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f00000002c0)={'bpq0\x00'}) 14:55:35 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000567ffffff000d0000000200000001000000ec000cc91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x54) 14:55:35 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(0x0, 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:35 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(0x0, 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3f, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x33424752, 0x500, 0x2d0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x6, 0x0, 0x80000001, 0x38000}, &(0x7f0000000200)=0x18) fstatfs(r0, &(0x7f00000002c0)=""/183) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={r2, 0x5, 0x3, [0x8, 0x8, 0x1]}, &(0x7f0000000280)=0xe) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='btRfs./dev/video#\x00']) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x1245) [ 328.069949] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:55:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x2, 0x13, r1, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06010000000000000000000000001a00000000000000000000000000000002000000000000000000001e000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000984c8f72cc9f81aee92470cd35331445f0fb7b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000ec8bbc3800000000000000000000000000000000b0004916f6c8bd7ec16d0000000000000000000000000000000000000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc000000000000, 0x561b00) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000080)) 14:55:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:36 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) r3 = getpgrp(0xffffffffffffffff) r4 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r3, 0x7, r0, &(0x7f0000000000)={r2, r1}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)) 14:55:36 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), 0x4) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000000140), &(0x7f00000001c0)=0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:55:36 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a3) 14:55:36 executing program 5: r0 = socket$kcm(0xa, 0x3, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x16, &(0x7f0000000080), 0x301) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7f, 0x200000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0xadb5e0e7bf5e72c, 0xebd, 0x4, [], &(0x7f00000000c0)={0x0, 0x80000001, [], @p_u16=&(0x7f0000000040)=0x100000001}}) 14:55:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:36 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:37 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:37 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200400, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x200}) 14:55:37 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20243) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'vcan0\x00'}}, 0x1e) 14:55:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r2 = getpid() ptrace$getregset(0x4204, r2, 0x203, &(0x7f0000000100)={&(0x7f0000000040)=""/50, 0x32}) r3 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r3, 0x0, 0x2000424, 0x1) socket$nl_generic(0x10, 0x3, 0x10) write(r3, &(0x7f0000002000)='/', 0x1) sendfile(r3, r3, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x400454d1, &(0x7f0000000080)) 14:55:37 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x2dd, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffd14}}], 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @remote}, 0xc) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 14:55:37 executing program 3: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$vhci(r0, &(0x7f0000000100)=@HCI_ACLDATA_PKT={0x2, "ef92b43120b2437d5d8d7bb470d52e0a1537639667ea3ae758face6a01deb68ccc14a75c6cd9fd23cde1998fd57423d0dc25c64eb396addb154b739045d6b87c79f74c5ccda240ca8bb7744cde694f8bb41133c0b1d6b18592f6c7a6e05fbb984764efa30117d87b60"}, 0x6a) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fdc000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="ba6100ec0f01c866b8000000000f23c80f21f86635080060000f23f8f081710516c024bc2e26660f38297c006766c7442400d2d200006766c74424020a0000006766c744240600000000670f011424f20f080fc7ae2d00f3dbe1", 0x5a}], 0x1, 0x2, &(0x7f0000000100), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3de0}) 14:55:37 executing program 5: r0 = socket$packet(0x11, 0x808000000002, 0x300) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x280801, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x3b, &(0x7f0000000080)=""/8, &(0x7f00000000c0)=0x8) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000000)=0xffffff69) 14:55:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:37 executing program 4: symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r0, &(0x7f0000000200)=@in={0x2, 0x0, @dev}, &(0x7f0000000000)=0x80) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 329.728278] *** Guest State *** [ 329.731813] CR0: actual=0x0000000080000039, shadow=0x00000000e0000019, gh_mask=fffffffffffffff7 [ 329.740696] CR4: actual=0x0000000000002070, shadow=0x0000000000000030, gh_mask=ffffffffffffe871 [ 329.749712] CR3 = 0x0000000000004000 [ 329.753527] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 329.760059] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 329.766698] RSP = 0x0000000000000f6e RIP = 0x000000000000912c [ 329.772820] RFLAGS=0x00000006 DR7 = 0x0000000000000400 [ 329.778840] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 329.785616] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 329.793699] DS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 329.802960] SS: sel=0x0038, attr=0x04093, limit=0x0000ffff, base=0x0000000000000000 [ 329.810991] ES: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 329.819064] FS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 329.827148] GS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 329.835251] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 329.843329] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 329.851484] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 329.859599] TR: sel=0x00d0, attr=0x0008b, limit=0x000001ff, base=0x0000000000004e00 [ 329.867707] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 329.874239] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 329.881783] Interruptibility = 00000000 ActivityState = 00000000 [ 329.888042] *** Host State *** [ 329.891278] RIP = 0xffffffff812b0dfc RSP = 0xffff88803549f380 [ 329.897401] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 329.903908] FSBase=00007fb9168a1700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 329.911812] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 329.917743] CR0=0000000080050033 CR3=0000000037e90000 CR4=00000000001426f0 [ 329.924863] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 329.931591] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 329.938205] *** Control State *** [ 329.941790] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 329.948555] EntryControls=0000d1ff ExitControls=002fefff [ 329.954115] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 329.961079] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 329.967830] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 14:55:38 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) [ 329.974498] reason=80000021 qualification=0000000000000002 [ 329.980875] IDTVectoring: info=00000000 errcode=00000000 [ 329.986434] TSC Offset = 0xffffff4b9c71f998 [ 329.990788] EPT pointer = 0x000000003ae6c01e [ 330.034217] *** Guest State *** [ 330.037647] CR0: actual=0x0000000080000039, shadow=0x00000000e0000019, gh_mask=fffffffffffffff7 [ 330.046759] CR4: actual=0x0000000000002070, shadow=0x0000000000000030, gh_mask=ffffffffffffe871 [ 330.055764] CR3 = 0x0000000000004000 [ 330.059512] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 330.066284] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 330.072902] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 14:55:38 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) [ 330.078985] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 330.085095] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 330.091945] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 330.099980] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.108064] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.116151] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.124230] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.132299] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 330.140330] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 330.148463] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 330.156534] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 330.164679] TR: sel=0x00d0, attr=0x0008b, limit=0x000001ff, base=0x0000000000004e00 [ 330.172754] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 330.179196] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 330.186762] Interruptibility = 00000000 ActivityState = 00000000 [ 330.193242] *** Host State *** [ 330.196484] RIP = 0xffffffff812b0dfc RSP = 0xffff88803549f380 [ 330.202598] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 330.209053] FSBase=00007fb9168a1700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 330.216992] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 330.222996] CR0=0000000080050033 CR3=0000000037e90000 CR4=00000000001426f0 [ 330.230053] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 330.236843] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 330.243026] *** Control State *** [ 330.246517] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 330.253720] EntryControls=0000d1ff ExitControls=002fefff [ 330.259226] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 330.266284] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 330.273065] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 14:55:38 executing program 3: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$vhci(r0, &(0x7f0000000100)=@HCI_ACLDATA_PKT={0x2, "ef92b43120b2437d5d8d7bb470d52e0a1537639667ea3ae758face6a01deb68ccc14a75c6cd9fd23cde1998fd57423d0dc25c64eb396addb154b739045d6b87c79f74c5ccda240ca8bb7744cde694f8bb41133c0b1d6b18592f6c7a6e05fbb984764efa30117d87b60"}, 0x6a) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fdc000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="ba6100ec0f01c866b8000000000f23c80f21f86635080060000f23f8f081710516c024bc2e26660f38297c006766c7442400d2d200006766c74424020a0000006766c744240600000000670f011424f20f080fc7ae2d00f3dbe1", 0x5a}], 0x1, 0x2, &(0x7f0000000100), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x13, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3de0}) [ 330.279681] reason=80000021 qualification=0000000000000002 [ 330.286120] IDTVectoring: info=00000000 errcode=00000000 [ 330.291610] TSC Offset = 0xffffff4b9c71f998 [ 330.296055] EPT pointer = 0x000000003ae6c01e 14:55:38 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2(&(0x7f0000000100), 0x800) r2 = open(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffe, 0x0) fcntl$setsig(r2, 0xa, 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), 0x0, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) 14:55:38 executing program 4: symlink(&(0x7f0000005580)='..', &(0x7f00000000c0)='./file0\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r0, &(0x7f0000000200)=@in={0x2, 0x0, @dev}, &(0x7f0000000000)=0x80) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 330.529597] *** Guest State *** [ 330.533154] CR0: actual=0x0000000080000039, shadow=0x00000000e0000019, gh_mask=fffffffffffffff7 [ 330.542537] CR4: actual=0x0000000000002070, shadow=0x0000000000000030, gh_mask=ffffffffffffe871 [ 330.551410] CR3 = 0x0000000000004000 [ 330.555259] PDPTR0 = 0x00000000000000e7 PDPTR1 = 0x0000000000000000 [ 330.562018] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 330.568548] RSP = 0x0000000000000f6e RIP = 0x000000000000912c [ 330.575652] RFLAGS=0x00000006 DR7 = 0x0000000000000400 [ 330.581762] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 330.588477] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 330.596581] DS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 330.604663] SS: sel=0x0038, attr=0x04093, limit=0x0000ffff, base=0x0000000000000000 [ 330.612777] ES: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 330.620797] FS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 330.628911] GS: sel=0x0000, attr=0x100f3, limit=0x0000ffff, base=0x0000000000000000 [ 330.637012] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 330.645126] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 330.653193] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 330.661216] TR: sel=0x00d0, attr=0x0008b, limit=0x000001ff, base=0x0000000000004e00 [ 330.669324] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 330.675826] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 330.683403] Interruptibility = 00000000 ActivityState = 00000000 [ 330.689666] *** Host State *** [ 330.693003] RIP = 0xffffffff812b0dfc RSP = 0xffff88803436f380 [ 330.699038] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 330.705578] FSBase=00007fb9168c2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 330.713467] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 330.719400] CR0=0000000080050033 CR3=0000000037e90000 CR4=00000000001426f0 [ 330.726548] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 330.733312] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 330.739395] *** Control State *** [ 330.742992] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 330.749698] EntryControls=0000d1ff ExitControls=002fefff [ 330.755306] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 330.762330] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 330.769034] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 330.775737] reason=80000021 qualification=0000000000000002 [ 330.782149] IDTVectoring: info=00000000 errcode=00000000 [ 330.787632] TSC Offset = 0xffffff4b314d75b4 [ 330.792072] EPT pointer = 0x000000003afc901e 14:55:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000001c0)={0x5557, [0x401, 0x7, 0x6, 0x80, 0xfffffffffffffffb, 0xff40, 0x0, 0xa26, 0x0, 0x2, 0xb81, 0x4, 0xffffffffffffffe1, 0x4, 0xffffffff00000001, 0x8001, 0xffffffff, 0x4, 0x3ff, 0x44, 0x0, 0x1, 0x10000000000, 0x6, 0x6, 0x1, 0x0, 0x3, 0x6, 0x7, 0x6, 0x4, 0x6, 0xffffffffffffffe9, 0xfffffffffffffffe, 0x0, 0x20, 0x1, 0x7, 0x8000, 0xd6, 0x2, 0x0, 0x1000, 0x1, 0x400, 0x200, 0x3f], 0x6}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:55:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) unshare(0x2000400) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000040)) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)={0x32, 0x2, 0x4, "8eb58a17156308e0dfdb2629ce2b2ab50b732448db564a78dba794713e0e97ba183586ffea1970978286f6f6830e0fd22e17"}) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000180)={0x0, 0x0, [0x0, 0x37, 0x5]}) 14:55:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0x200) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000040)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r3, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f00000001c0)={0x100}) 14:55:39 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:39 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2ca1030000800000003372"]}) io_setup(0x8, &(0x7f0000000080)=0x0) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='#-bdevkeyringwlan1mime_typewlan0+\x00', 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, r1, 0x5, 0x80000001, r2) r3 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000ddc000)}]) 14:55:39 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:39 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockname(r0, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x0, 0x280, 0x130, 0x280, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x5, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x4, 0x0, 0x1, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@ipv4={[], [], @loopback}, @icmp_id=0x64, @port=0x4e20}}}, {{@ip={@rand_addr=0x1, @empty, 0xffffffff, 0xffffffff, 'irlan0\x00', 'veth0\x00', {}, {0xff}, 0xff, 0x3, 0x68}, 0x0, 0x118, 0x150, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x0, 0x800}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x8, 0x1, 0x0, 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0xe, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @icmp_id=0x66, @port=0x4e23}}}}, {{@ip={@empty, @empty, 0xff000000, 0xffffff00, 'lo\x00', 'erspan0\x00', {0xff}, {0xff}, 0x16, 0x0, 0x16}, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x3, @dev={0xac, 0x14, 0x14, 0x16}, @broadcast, @icmp_id=0x65, @icmp_id=0x66}}}}, {{@uncond, 0x0, 0x98, 0xd0}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x4, @remote, @local, @port=0x4e22, @icmp_id=0x66}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xa4=\x9a \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) 14:55:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x1000000000000001) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000180)=""/13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa, 0x9, {0x77359400}, 0x7, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ppoll(&(0x7f0000000380), 0x200000000000008a, &(0x7f0000000400), &(0x7f0000000440)={0x4}, 0x8) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r1, 0x1000}, {r1, 0x10}, {r1, 0x2a0}, {r2, 0x3451}, {r2, 0x2200}, {r2, 0x8400}], 0x6, &(0x7f00000001c0)={r4, r5+30000000}, &(0x7f0000000200)={0x1}, 0x8) 14:55:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'syz_tun\x00', {0x2, 0x0, @local}}) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 14:55:39 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 14:55:40 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) listen(r1, 0xe4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140055809bf240b6780000000000000000000000c0cf703570b7db590ba2594f780762a4aece123cf80adacebd8a8e97eb4a2045f078c6d7a792c63b0f4a02ce51af1eb1749db952e9b07f51b9724c3666cffc916751bb33bf250c386ae16b50b101"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0x7, 0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000400)=@expire={0xf8, 0x18, 0x1, 0x0, 0x0, {{{@in=@dev}, {@in6=@mcast1}, @in6}}}, 0xf8}, 0x8}, 0x0) 14:55:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000001c0)={0x5557, [0x401, 0x7, 0x6, 0x80, 0xfffffffffffffffb, 0xff40, 0x0, 0xa26, 0x0, 0x2, 0xb81, 0x4, 0xffffffffffffffe1, 0x4, 0xffffffff00000001, 0x8001, 0xffffffff, 0x4, 0x3ff, 0x44, 0x0, 0x1, 0x10000000000, 0x6, 0x6, 0x1, 0x0, 0x3, 0x6, 0x7, 0x6, 0x4, 0x6, 0xffffffffffffffe9, 0xfffffffffffffffe, 0x0, 0x20, 0x1, 0x7, 0x8000, 0xd6, 0x2, 0x0, 0x1000, 0x1, 0x400, 0x200, 0x3f], 0x6}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:55:40 executing program 5: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100080001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 14:55:40 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffff2, 0x0}}], 0x4000000000002a1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001180)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x5) 14:55:40 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:40 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 14:55:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x19) dup2(r1, r0) 14:55:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0xfffffffffffffffe, 0x3}, 0xfffffd2b) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='autogroup\x00') ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) close(r3) connect$caif(r1, &(0x7f0000000180)=@util={0x25, "3ec1e81e8108415546bd63bc5b62c471"}, 0x18) 14:55:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz'}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x1414c2) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x410001, 0x40) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x301000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x80) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40100, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000002c0)={0x1, 0x7, [{r2, 0x0, 0x1000000, 0x1000000}, {r3, 0x0, 0x1000001001000, 0xfffffffffffff000}, {r4, 0x0, 0xfffffffff0000000, 0x6000}, {r5, 0x0, 0x0, 0x1000000000000}, {r6, 0x0, 0x100000000, 0xfffffffffffff000}, {r7, 0x0, 0x1000000008000, 0x1000}, {r8, 0x0, 0x1000, 0x1000}]}) [ 332.824798] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:55:41 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000080), r1, &(0x7f0000000180), 0x1, 0x8) getdents(r1, &(0x7f0000000100)=""/127, 0xffffffffffffff32) 14:55:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000001c0)={0x5557, [0x401, 0x7, 0x6, 0x80, 0xfffffffffffffffb, 0xff40, 0x0, 0xa26, 0x0, 0x2, 0xb81, 0x4, 0xffffffffffffffe1, 0x4, 0xffffffff00000001, 0x8001, 0xffffffff, 0x4, 0x3ff, 0x44, 0x0, 0x1, 0x10000000000, 0x6, 0x6, 0x1, 0x0, 0x3, 0x6, 0x7, 0x6, 0x4, 0x6, 0xffffffffffffffe9, 0xfffffffffffffffe, 0x0, 0x20, 0x1, 0x7, 0x8000, 0xd6, 0x2, 0x0, 0x1000, 0x1, 0x400, 0x200, 0x3f], 0x6}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:55:41 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x400000000a06, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) r2 = syz_open_procfs(r1, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XT\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x162) sendfile(r0, r2, 0x0, 0x2b428a52) 14:55:41 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:41 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000080), r1, &(0x7f0000000180), 0x1, 0x8) getdents(r1, &(0x7f0000000100)=""/127, 0xffffffffffffff32) 14:55:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:41 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:41 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000080), r1, &(0x7f0000000180), 0x1, 0x8) getdents(r1, &(0x7f0000000100)=""/127, 0xffffffffffffff32) 14:55:41 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000080), r1, &(0x7f0000000180), 0x1, 0x8) getdents(r1, &(0x7f0000000100)=""/127, 0xffffffffffffff32) 14:55:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:41 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000080), r1, &(0x7f0000000180), 0x1, 0x8) getdents(r1, &(0x7f0000000100)=""/127, 0xffffffffffffff32) 14:55:42 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000080), r1, &(0x7f0000000180), 0x1, 0x8) 14:55:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000001c0)={0x5557, [0x401, 0x7, 0x6, 0x80, 0xfffffffffffffffb, 0xff40, 0x0, 0xa26, 0x0, 0x2, 0xb81, 0x4, 0xffffffffffffffe1, 0x4, 0xffffffff00000001, 0x8001, 0xffffffff, 0x4, 0x3ff, 0x44, 0x0, 0x1, 0x10000000000, 0x6, 0x6, 0x1, 0x0, 0x3, 0x6, 0x7, 0x6, 0x4, 0x6, 0xffffffffffffffe9, 0xfffffffffffffffe, 0x0, 0x20, 0x1, 0x7, 0x8000, 0xd6, 0x2, 0x0, 0x1000, 0x1, 0x400, 0x200, 0x3f], 0x6}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:55:42 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21}, 0x3e) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x7, 0x0, 0x8, 0x6, 0x3fc00000, 0x0, 0x34d801f7, 0x7fff, 0x400, 0x5, 0xffffffffffff2913}, 0xb) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @multicast1}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x0, 0x2, [@rand_addr, @multicast1]}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x200000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0xb, @raw_data="5e12d538cb12f9f1bacd7b084a3a1b5219ccf2c2a6b550c7c6b5213e02f350f9de175ee8ebfadd4425eb049705bfe610a2c8f441b82cf471643d2b11b9cae3c4e99dfceba19ceccb16a427072687b8031c8a6a58b58dc52bd7651b36359f5784fbdb68f28d09fb5ef632d6c1a9ff8c04370d5f364a6703df1b90f51dddf33bd891367dd90a51d783b63b8e2dca63736042bba3d94539f56e6a57d47f620969e468dde723a651077f85f3c47f78b95e895a3e97aec2c81f2c03e355d46122b92dd3aefb734237d932"}) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 14:55:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:42 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 14:55:42 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:42 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x189e, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) r1 = socket$inet6(0xa, 0x80803, 0x2) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000180)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bb122efbc86edb686b876b5964e7e7e2cb3ea2af6ce9fcd5db6a23e9ecf2edb512fb0d192cb76b5f4df580f405a52c10"]}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) fcntl$setpipe(r2, 0x407, 0x10001) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000000c0)=""/129) 14:55:42 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:55:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0xffffffffffffff8d) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x301c00) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x16}, 0x9, 0xed91e6c6f4ad3938, 0x1, 0x0, 0x3f, 0x5}, &(0x7f0000000140)=0x20) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffd) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x148) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="2a0000000400000000000000000000000300000000000000400000000000000002000000000000000033"], 0x2a) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000180)={'syz'}, 0x0, 0xfffffffffffffffb) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f00000001c0)) 14:55:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:42 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') 14:55:42 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000280)={0xffff, 0x7f727357, 0x0, @discrete={0x9, 0x6}}) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a5", 0x1, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000340), 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x400, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000300)={&(0x7f0000000100)={'tgr192-generic\x00'}, &(0x7f0000000380)}) 14:55:43 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:43 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000001c0)={0x5557, [0x401, 0x7, 0x6, 0x80, 0xfffffffffffffffb, 0xff40, 0x0, 0xa26, 0x0, 0x2, 0xb81, 0x4, 0xffffffffffffffe1, 0x4, 0xffffffff00000001, 0x8001, 0xffffffff, 0x4, 0x3ff, 0x44, 0x0, 0x1, 0x10000000000, 0x6, 0x6, 0x1, 0x0, 0x3, 0x6, 0x7, 0x6, 0x4, 0x6, 0xffffffffffffffe9, 0xfffffffffffffffe, 0x0, 0x20, 0x1, 0x7, 0x8000, 0xd6, 0x2, 0x0, 0x1000, 0x1, 0x400, 0x200, 0x3f], 0x6}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 14:55:43 executing program 3: ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:43 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 'syz1\x00', &(0x7f0000000180)}) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffff7ffffffffb9, &(0x7f0000000040)="f8c31f498d3d284800cdd82eea1deac254a1f5e1b23573994a9cb77ac1e93e022e50402af5bbe3826b1f8cb7ed42919794dc07e9f21e5bcc79570a00") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x4, 0x0, "a9400bbd1907c76d047ac931b02c443bd1ac4ddd2f8f1f896d25e3e7fd1267836a62eeec34f485b18e50fa4e1ffd12007eb7c9a4dc24ce54c4fbaf9c8a9c2f391fe163db89a5b0b1817de5ce390f62f1"}, 0xd8) 14:55:43 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x3d, 0x400240) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x7, 0x1ff, 0x1000, 0x6}) 14:55:43 executing program 3: ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:43 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r1, 0xb00, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5e8d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1450000000000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8010}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x80000001}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r2, 0x1f}, 0x8) sendmmsg$alg(r0, &(0x7f0000002f80)=[{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)="473e73deb789e78447eda10d99f7380216712834cf75a52c2facb55958bf38a227cbf2a297258a35e68a3bd591b96b0bae45625405bd6b6de230beddf1a6dfef672f109e475549680f6909861a78d718f75f5a3bbdea4ee9dc2d7ed757cb62f30a2624957956033cd7a0f0af88417c27beed5c8db01c1c26f694a920b0a3fc9b014324fc5a229539145e15e4192a612610e7ce938afb9a01113a2831cd94423de0401373564c5b1383d4b281806658c9b50274d4dcd29c4df31fab9b380065d5e181f6ea5b99d60003196c88a9a9", 0xce}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)}, {&(0x7f0000001400)="3ac15eb5f2be24678295e3c00a8bf0223458f79e6ce6c7a5265a4228c45940ff315a31f89c3ca243ff2308d15e0309a87568e36e0f2444d2f3f61a16d074583c25d335e90c417980abf18c36918d53fd71b9fe3c1ccaacd9b5b54c705012df835ba42a260a8e826985334597388344ffa4dbf0855191f6bb25d1146f5b555753dfb866ee1d5e14acbae98b4e7c2f8c46a342b6c95b21ee3c53aa5206ecb6f194cbdf13", 0xa3}], 0x4, &(0x7f0000001500)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18, 0x4000000}, {0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001540)="a4df2e56ed0124635b0557967b891cbab44021e245bfcdeeff06bdff4346ed0b99b44e6e5ad36078b0ccc8c659e5b2e5a3cd", 0x32}, {&(0x7f0000001580)="d9c32fbe22e677643746787e544d8f35d62870127ca1d59617d5f271756b353ee7c9ae79160a6705d79f6407e7caebb0029fe8a0b76b8896446e5dde862e342d63e4693c3a5b6cd35b46d7933b983ecf006acca03b95b590258e7a954ee1518c68b353804146519eb9dcc6522eab9eba4a16493dbffa98a2566012faca7bf10e3547e2448b6b02df2e27f4b676d04226c3415ed59696634d502454f477a1d53f7ed4e688a1d85ec2a182bf76ddd535b2c9e9f2705acf57dc5ee23f384921b7f89f0e36ed8c657d780012d616bfb730759e455f1d1628d21ea66b2ea453", 0xdd}], 0x2, &(0x7f00000016c0)=[@assoc={0x18, 0x117, 0x4, 0x7fffffff}], 0x18, 0x80}, {0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001700)="47b79bdd25b166bf309e5d2848b788e27611bafeea56a4feb8153288747a32b67c2ca841bae9eb3b17198d2914d0abdd56f6800b40395011eff9787d17230294c9a1a211292ae572a8f16ea0746d4f68218251c261c139a28afdca67840ad8396575665f8435f903d7a8e2426cb5a587204df67c0b211e6aacacfbea7133b98ecadde5b2d4af6de98c601891b911521220502ed654c9b01dcdfb4efe7fe0912017687770a69ecb6b3339602090", 0xad}, {&(0x7f00000017c0)="424acc12bcd9a03fd9b633926319bb74c93698", 0x13}, {&(0x7f0000001800)="f9158396d66bccb85655e0a4551f83fdadccc9955d1e5b03f6fb6dadeb7f86006be9d81c2b39e1a54121b6a8e4dc98a15b2776fa97f0803549e46c3145fa20b514ecb0e148015fa49d2c673043ea59543ead63725427836aa6c4352063c0eba14839c99829b6765c516a47ccad4fcc9a2bfe20574b3108432698df7b59dc1098cfcb9a0cb32dbd38054854968fa118e72a28b995fc0755c3dbaa3c82fb018e2a8793883ce26e34d02fb51329a425816bac5e3b1e206197b944da5d49be08f9acf6b482819e6d5fdd68f876938c5fc8df1772c12cc41f7984fc0215bf39ce8ec05246623b582c84ae15be83fbd1b4aa010a9ec67910f35b2932e714ad", 0xfc}, {&(0x7f0000001900)="528e30646731c9e0456a48dc7c89182cfd4e98ce5f5d2999785610a0f7ed93df7d964f2229a857e8d6f40430b58f300af1024a170011e1afb1e868e5f707ba732f04a8789a4e8b68210b89624018", 0x4e}], 0x4, 0x0, 0x0, 0x4004000}, {0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000019c0)="da50f55022b34429ac1a0b45b18c70a5229e634457514c501ec039dc6f3f762d8cc6098c2cca65f46c4aa58b86f085318987c96a41", 0x35}], 0x1, &(0x7f0000001a40)=[@assoc={0x18, 0x117, 0x4, 0x8ceb}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}], 0x60, 0x4080}, {0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001ac0)="40a9bbc457e96786ace1bb6a5e0e6da6c377c847353142979bd0dd54ff4249bee5aefbfeb6916271", 0x28}, {&(0x7f0000001b00)="a5b58aad52bf632fcc388dc9ec1e8566829a90c763dc442c", 0x18}, {&(0x7f0000001b40)="5de77b34ea5b56e9a305e147a8bc7da800b052350b29218e6cbc3adc6052a2fd9ad43425c22f5ec899e7dbf8e7f1173aeb8a7661cece", 0x36}, {&(0x7f0000001b80)="9b634b712727387af60c6ca82536cfd65d35847820a2d5c7c52ab2b109c493136edd5eab2cb2a42395d4bffb2cceca960e966d659e6d77358bbaf44a70a5b1f1f575b069630d8f66a08f4c4fc3dd51b839f7dd641550e5b74f426fee69c46bc01be2443d7c0626cf16f6b80f65616ead971adaf6aeae9e54684d7d42dacd09912c0acd1b3e41ae65a2da721fb76c87", 0x8f}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000002c40)="0fb8bcd2e377473dd253f4bd67443f3ea93e8c5a2c9b647fa72fa68940fd0b8ef26d0f576338a21ee56f9a5d22d887e69ede4155e740addb3ad6c66116b6f3d7d3a18b7ddf9add237c48820d3943a20d8a6c6e8921761d7a46303d0ec48f48e0b94c220c39326cd83d88b9aab15b02d2d43b033bf6536811a3f44c218848d5af1dc673c13e1aa0bc07d683f698beabb621a24ca6a189561bf07a368867d42f91fbd6c80dc45536bb08c3753a2f3c3fd076f5c10a3d1b71eab5d1b2839ce69f89843cee", 0xc3}], 0x6, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002dc0)="d29858c7450b30d6dc93bc6446bc687432a4e8d852709c11c89f916cf85673c50558ffe7e6ccb9f6b07b68807d769421fdb96a714fcd33285419b5", 0x3b}, {&(0x7f0000002e00)="082da33cd62680dbfce1c143540c94c4ba459e298c22b9fa578f130a21baf91ab80bdd4a6e2e10ee3ac447b736c38330f1a2118a06cddfd6285cb1215fdd5537fcf650253654d3e13f0a4ac58edda36d8134635b4534ef55d9672491daecacb5e08ee8abbeeb170427225251d613d075abeade402b4acc83405ca0c1720510fb372aaaa742c1306f4d53b5853a17b526a11d3f71a8443071307e9977db1b078d6c23e6f7734fe79d55af5aa1", 0xac}, {&(0x7f0000002ec0)}], 0x3, &(0x7f0000002f40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18}], 0x30, 0x40000}], 0x6, 0x4008011) write(r0, &(0x7f0000000000)="1600000052001f0000f9f407200000000a00071008000100ffe1ffff0800000000000000", 0x24) 14:55:43 executing program 3: ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x5) [ 335.845861] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. [ 335.939718] netlink: 2 bytes leftover after parsing attributes in process `syz-executor5'. 14:55:44 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:44 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:44 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0xfffffffffffffd19) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x80, 0x0) setns(r2, 0x10000000) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000280)={0x7f, &(0x7f0000000200)=""/127}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0x3, 0x5e3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x6) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2000, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="e000703b6c670002e0000002010000002109727566d59e9825ebdcc91105c453e9c90cc30f2543"], 0x1) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000008000000001701150002000000000000000078d5f60813b84fcb43eee80400000000000000"], 0x18}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000001, 0x2000) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x2, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x95fc, @bearer=@udp='udp:syz1\x00'}}}}, 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20000000) 14:55:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:55:44 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:44 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(r2, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x40200, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(seqiv(gcm-aes-ce))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="529cd86bf10000be19cba82507da0d00", 0x10) recvfrom$rxrpc(r0, &(0x7f0000000140)=""/22, 0x16, 0x40000000, &(0x7f0000000180)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast2}}, 0x24) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) getdents64(r1, &(0x7f0000000480)=""/51, 0x33) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="13", 0x1}], 0x1, &(0x7f0000000400)}}], 0x1, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=0xf7) io_setup(0x4000007fc, &(0x7f0000000000)=0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000001c0)) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340), 0x87}]) 14:55:44 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:45 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:45 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:55:45 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000580)=0xfffffffffffffffe, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:55:45 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:45 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) socket$nl_crypto(0x10, 0x3, 0x15) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r3, &(0x7f0000011fd2), 0xffffffee) read(r2, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:45 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000040)=0x5) 14:55:46 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) 14:55:46 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) 14:55:46 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) 14:55:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:55:46 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) recvmsg(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000100)=""/36) write$cgroup_pid(r2, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffd6d) 14:55:46 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)) 14:55:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) 14:55:46 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000940)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000900)='bdev\x00', 0x100000, &(0x7f0000000b80)='G\xcb\xa1\xb8\xb8\'\xb0\x8a\x82\b\xf2\x19\xd4\\\x99\xddi\xd2\xf0\xd1\xaf\xf7\x8b\x9c\x98\x85R\x1e\xdc\xfd\xca\x90\x1f\xd3\x90\xf6\xa5\xb1c\xe5$>\vo\xc2q\x12\xd6\xcc\x86\xb1\xd7\x01\xb6h\x96\xab\x8dU\x8e^\xf3\x8dP\xe8\xe9\x814\xd1!=X\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2b\x0f;\x964\x82\xbeug\xf8\xe5\"\x8c\x1c\xb4GI\xfeX7\xc6\xd4\xf9gO\xfa\x9fU=\xd4\xd5\'\xa6\x98O\xb1\xe6y\x8c\xc12\xf6\xca\x91\xb9\xf8\xffk(9\v\x860\x0e;\x1d\x8b\x02Z\x98\xd3%F:U\x94\x96\xea\xdc\x89\xed\x17\xb1\xd6g\xf39\xeb\x9e\x8a\xf7QB\x87\xd5>Z\xf1\x9a)\xd5 \x91\a\xd1V\x99\xfda\xbe,\x9c\xdfXf6jCV\f\f\x06\x92}\x1a\x89\x98\xcf\xe18\xc4\xd0x\\\xa3\x12&\xa0\x9e\xa2\xd6\xba\xee\xab\x7f\x85\xbd') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f00000003c0), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000340)='./file0\x00', 0x2) [ 338.591523] ================================================================== [ 338.598974] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 338.605492] CPU: 1 PID: 12743 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #2 [ 338.612692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.622053] Call Trace: [ 338.624676] dump_stack+0x173/0x1d0 [ 338.628351] kmsan_report+0x12e/0x2a0 [ 338.632202] kmsan_internal_check_memory+0x9d4/0xb00 [ 338.637363] kmsan_copy_to_user+0xab/0xc0 [ 338.641544] _copy_to_user+0x16b/0x1f0 [ 338.645489] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 338.650114] ? do_vfs_ioctl+0x187/0x2bf0 [ 338.654220] ? capi_poll+0x2d0/0x2d0 [ 338.657968] do_vfs_ioctl+0xebd/0x2bf0 [ 338.661892] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 338.667315] ? security_file_ioctl+0x92/0x200 [ 338.671852] __se_sys_ioctl+0x1da/0x270 [ 338.675874] __x64_sys_ioctl+0x4a/0x70 [ 338.679804] do_syscall_64+0xbc/0xf0 [ 338.683554] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.688768] RIP: 0033:0x457ec9 [ 338.691988] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.710914] RSP: 002b:00007fb9168c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 338.718655] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 338.725957] RDX: 0000000020000040 RSI: 00000000c0044306 RDI: 0000000000000003 [ 338.733244] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 338.740537] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9168c26d4 [ 338.747825] R13: 00000000004bf431 R14: 00000000004d0ad8 R15: 00000000ffffffff [ 338.755138] [ 338.756779] Local variable description: ----data.i@capi_unlocked_ioctl [ 338.763455] Variable was created at: [ 338.767203] capi_unlocked_ioctl+0x82/0x1bf0 [ 338.771640] do_vfs_ioctl+0xebd/0x2bf0 [ 338.775534] [ 338.777179] Bytes 12-63 of 64 are uninitialized [ 338.781864] Memory access of size 64 starts at ffff88803d4dfce8 [ 338.787942] Data copied to user address 0000000020000040 [ 338.793402] ================================================================== [ 338.800774] Disabling lock debugging due to kernel taint [ 338.806241] Kernel panic - not syncing: panic_on_warn set ... [ 338.812154] CPU: 1 PID: 12743 Comm: syz-executor3 Tainted: G B 4.20.0-rc7+ #2 [ 338.820744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.830112] Call Trace: [ 338.832744] dump_stack+0x173/0x1d0 [ 338.836420] panic+0x3ce/0x961 [ 338.839711] kmsan_report+0x293/0x2a0 [ 338.843613] kmsan_internal_check_memory+0x9d4/0xb00 [ 338.848775] kmsan_copy_to_user+0xab/0xc0 [ 338.852964] _copy_to_user+0x16b/0x1f0 [ 338.856904] capi_unlocked_ioctl+0x1a0b/0x1bf0 [ 338.861544] ? do_vfs_ioctl+0x187/0x2bf0 [ 338.865637] ? capi_poll+0x2d0/0x2d0 [ 338.869377] do_vfs_ioctl+0xebd/0x2bf0 [ 338.873310] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 338.878722] ? security_file_ioctl+0x92/0x200 [ 338.883263] __se_sys_ioctl+0x1da/0x270 [ 338.887281] __x64_sys_ioctl+0x4a/0x70 [ 338.891196] do_syscall_64+0xbc/0xf0 [ 338.894959] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 338.900172] RIP: 0033:0x457ec9 [ 338.903395] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 338.922324] RSP: 002b:00007fb9168c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 338.930058] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 338.937558] RDX: 0000000020000040 RSI: 00000000c0044306 RDI: 0000000000000003 [ 338.944844] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 338.952129] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb9168c26d4 [ 338.959420] R13: 00000000004bf431 R14: 00000000004d0ad8 R15: 00000000ffffffff [ 338.967778] Kernel Offset: disabled [ 338.971439] Rebooting in 86400 seconds..